Udemy - Learn Step by Step Web Hacking and Penetration Testing

seeders: 28
leechers: 11
updated:

Download Fast Safe Anonymous
movies, software, shows...

Files

[ DevCourseWeb.com ] Udemy - Learn Step by Step Web Hacking and Penetration Testing
  • Get Bonus Downloads Here.url (0.2 KB)
  • ~Get Your Files Here ! 01 - Why Web Security - Introduction
    • 001 Introduction.mp4 (6.6 MB)
    • 001 Introduction_en.srt (1.5 KB)
    • 002 Core Problems - Why Web Security.mp4 (58.5 MB)
    • 002 Core Problems - Why Web Security_en.srt (8.0 KB)
    • 002 Core-Problems.pdf (1.2 MB)
    • 003 Web-Technologies.pdf (1.1 MB)
    • 004 Preparing the Lab Environment.mp4 (50.5 MB)
    • 004 Preparing the Lab Environment_en.srt (6.2 KB)
    • 004 Preparing-The-Lab-Environment.pdf (175.6 KB)
    • 005 Information Gathering using Search Engines and Social Networks - part 1.mp4 (71.7 MB)
    • 005 Information Gathering using Search Engines and Social Networks - part 1_en.srt (13.6 KB)
    • 006 Information Gathering using Search Engines and Social Networks - part 2.mp4 (39.9 MB)
    • 006 Information Gathering using Search Engines and Social Networks - part 2_en.srt (18.7 KB)
    • 007 Join Our Online Classroom!.html (1.8 KB)
    02 - Mapping the Web Application. User and Password Brute-Forcing
    • 001 Mapping.pdf (751.1 KB)
    • 002 Brute-Forcing-Passwords.pdf (932.7 KB)
    • 002 Usernames and Passwords Brute-Forcing using Burp.mp4 (53.6 MB)
    • 002 Usernames and Passwords Brute-Forcing using Burp_en.srt (11.8 KB)
    • 003 Spider and Analyze a Website using Burp.mp4 (18.6 MB)
    • 003 Spider and Analyze a Website using Burp_en.srt (4.7 KB)
    • 003 Spidering-Analyze-Webiste.pdf (543.0 KB)
    • 004 Brute-frocing Web Resources using Dirb and Dirbuster.mp4 (33.3 MB)
    • 004 Brute-frocing Web Resources using Dirb and Dirbuster_en.srt (6.6 KB)
    03 - Attacking Authentication and Session Management - Session Hijacking
    • 001 Attacking-Authentication-And-Session-Management.pdf (1.4 MB)
    • 002 Session Hijacking trough Man In The Middle Attack.mp4 (108.2 MB)
    • 002 Session Hijacking trough Man In The Middle Attack_en.srt (8.5 KB)
    • 002 Session-Hijacking-MITM.pdf (505.2 KB)
    • 003 Intercept and access traffic over HTTPS. Get Facebook or Gmail Passwords.mp4 (79.3 MB)
    • 003 Intercept and access traffic over HTTPS. Get Facebook or Gmail Passwords_en.srt (6.7 KB)
    • 003 SSL-Strip.pdf (94.6 KB)
    04 - Access controls. Data stores and Client-side Controls
    • 001 Access-Controls-Data-Stores-Client-Side-Controls.pdf (1.6 MB)
    • 002 3-SQ-Li-Upload-And-Remote-File.pdf (1.3 MB)
    • 002 SQL injection.mp4 (23.1 MB)
    • 002 SQL injection_en.srt (7.8 KB)
    • 003 Exploiting SQLi using Sqlmap and Getting Remote Shell.mp4 (58.2 MB)
    • 003 Exploiting SQLi using Sqlmap and Getting Remote Shell_en.srt (10.0 KB)
    • 004 Upload and Remote File Execution.mp4 (82.7 MB)
    • 004 Upload and Remote File Execution_en.srt (9.3 KB)
    05 - Attacking the Server and Application Logic
    • 001 Attacking-The-Server.pdf (820.5 KB)
    • 002 Attacking-The-Application-Logic.pdf (389.8 KB)
    06 - (XSS) Cross Site Scripting. Attacking the Users
    • 001 Cross-Site-Scripting-Attacking-Users.pdf (1.3 MB)
    • 002 4-XSS-CSRF.pdf (842.7 KB)
    • 002 Reflected XSS – Session Hijacking using Cross Site Scripting.mp4 (29.3 MB)
    • 002 Reflected XSS – Session Hijacking using Cross Site Scripting_en.srt (9.9 KB)
    • 003 Stored or Persistent Cross Site Scripting.mp4 (25.0 MB)
    • 003 Stored or Persistent Cross Site Scripting_en.srt (6.8 KB)
    • 004 Beef-XSS Demo.mp4 (112.1 MB)
    • 005 Cross-site Request Forgery (CSRF).mp4 (46.7 MB)
    • 005 Cross-site Request Forgery (CSRF)_en.srt (6.8 KB)
    07 - Guideline for Discovering and Improving Application Security
    • 001 Bonus - OWASP Top 10 Vulnerabilities.mp4 (96.2 MB)
    • 001 Bonus - OWASP Top 10 Vulnerabilities_en.srt (19.6 KB)
    • 002 Overview-Of-Penetration-Testing.pdf (1.8 MB)
    08 - (Bonus) Burp Tool for Advanced Web Penetration Testing
    • 001 Alternative setup - Download Burp. Free vs Paid.mp4 (3.4 MB)
    • 001 Alternative setup - Download Burp. Free vs Paid_en.srt (1.7 KB)
    • 002 Environment Setup. Import Burp Certificate.mp4 (41.2 MB)
    • 002 Environment Setup. Import Burp Certificate_en.srt (8.0 KB)
    • 003 Proxy - General Concept.mp4 (15.2 MB)
    • 004 Target Module.mp4 (38.6 MB)
    • 004 Target Module_en.srt (9.8 KB)
    • 005 Proxy Module - part 1.mp4 (36.5 MB)
    • 005 Proxy Module - part 1_en.srt (12.8 KB)
    • 006 Proxy Module - part 2.mp4 (87.3 MB)
    • 006 Proxy Module - part 2_en.srt (9.8 KB)
    • 007 Further information.html (0.6 KB)
    09 - (Bonus) Network Attacks
    • 001 Demo - Use Nessus to Discover Vulnerabilities.mp4 (12.6 MB)
    • 001 Demo - Use Nessus to Discover Vulnerabilities_en.srt (3.4 KB)
    • 002 Demo - Using Paros for Vulnerability Discovery.mp4 (33.0 MB)
    • 002 Demo - Using Paros for Vulnerability Discovery_en.srt (4.1 KB)
    • 003 Metasploit.mp4 (94.7 MB)
    • 003 Metasploit_en.srt (20.1 KB)
    • 004 Demo - Exploiting FTP Server Vulnerability using Metasploit.mp4 (87.5 MB)
    • 004 Demo - Exploiting FTP Server Vulnerability using Metasploit_en.srt (8.8 KB)
    • 005 Hacking Wireless Networks.mp4 (30.9 MB)
    • 005 Hacking Wireless Networks_en.srt (7.2 KB)
    10 - (Bonus) Android reverse Engineering
    • 001 APK file Structure. AndroidManifest XML file.mp4 (50.8 MB)
    • 001 APK file Structure. AndroidManifest XML file_en.srt (6.6 KB)
    • 002 Reversing to get Source code of the Application - decompiling with dex2jar.mp4 (31.2 MB)
    • 002 Reversing to get Source code of the Application - decompiling with dex2jar_en.srt (10.4 KB)
    • 003 Reversing and Re-compiling With APKTool.mp4 (38.5 MB)
    • 003 Reversing and Re-compiling With APKTool_en.srt (7.4 KB)
    • 004 Static Analysis of Android Application using QARK.mp4 (128.5 MB)
    • 004 Static Analysis of Android Application using QARK_en.srt (11.5 KB)
    • 005 Owasp Top 10 Mobile.mp4 (34.8 MB)
    • 005 Owasp Top 10 Mobile_en.srt (16.1 KB)
    11 - (Bonus) Social Engineering Basics
    • 001 Introduction to Maltego.mp4 (30.1 MB)
    • 001 Introduction to Maltego_en.srt (5.3 KB)
    • 002 Maltego - demo

Description

Learn Step by Step Web Hacking and Penetration Testing



https://DevCourseWeb.com

Last updated 12/2019
Duration: 9h 23m | Video: .MP4, 1280x720 30 fps | Audio: AAC, 48 kHz, 2ch | Size: 1.78 GB
Genre: eLearning | Language: English

You will learn hacking tools, methodologies and techniques and and learn how to secure them from these hackers.

What you'll learn
Understand and perform the basic steps in order to performa penetration testing of a web application
Understand web application's security principles and potential dangers
Be able to gather information about your target
You will learn how to find vulnerabilities in your target web application
Exploit found vulnerabilities and get control over remote servers
Understand the penetration testing process
As a web application developer you will understand how to secure your application
Requirements
Basic IT skills
Basic knowledge of Linux and/or Windows
Understand basic computer networking
Description
In order to protect yourself from hackers, you must think as one.
This training is based on a practical approach of day-by-day situations and it contain labs based on real environments.
In this course, you will start as a
beginner
with no previous knowledge about penetration testing or hacking.
This course is focused on the
practical side of penetration
testing without neglecting the theory behind each attack. Before jumping into penetration testing, you will first learn how to
set up a lab and install needed software
to practice penetration testing on your own machine.
The course objective is to help you learn to master the (ethical) hacking techniques and methodology that are used in penetration systems. The course is designed for IT passionate, network and system engineers, security officers.
Once you understand how websites work we will start talking about how can we
exploit these components
. This course will take you
from a beginner to a more advanced level --
so you will be able to launch attacks and test the security of websites and web applications, and furthermore
you'll be able to help fixing these vulnerabilities
and
secure websites
from them.
Below are the main topics, both
theoretical and practical
, of this course
Core problems (Causes. Defences)
Web Technologies (HTTP Protocol, Web Functionality, Encoding)
Mapping (Spidering and Analysing)
Attacking Authentication (Technologies, Flaws, Fixes, Brute Force)
Attacking Session Management (State, Tokens, Flaws)
Attacking Access Controls (Common Vulnerabilities, Attacks)
Attacking Data Stores (SQL Injection, Bypassing Filters, Escalation)
Bypassing Client-Side Controls (Browser Interception, HTML interception, Fixes)
Attacking the server (OS command Injection, Path Traversal, Mail Injection, File Upload)
Attacking Application Logic
Cross Site Scripting
Attacking Users (CSRF, ClickJacking, HTML Injection)
OWASP Top Ten Vulnerabilities
Network Attacks
Labs
Spidering, Website Analyser
Brute-Force
Session Hijacking via Mann-in-The-Middle
Get Gmail or Facebook Passwords via SSLStrip
SQL Injection
Upload File and Remote Execution
Cross-Site Scripting (Stored + Reflected, Cookie Stealing, Preventing XSS)
CSRF (Change password trough CSRF vuln., Preventing CSRF)
NOTE: This course is created only for educational purposes and all the attacks are launched in an isolated lab environment.
Who this course is for
Web developers
Anyone who want to learn the ethical hacking and penetration testing process
IT students and/or passionate
Anyone who wants to start or develop a career in it security field or as "ethical hacker"

Homepage



Download torrent
1.8 GB
seeders:28
leechers:11
Udemy - Learn Step by Step Web Hacking and Penetration Testing


Trackers

tracker name
udp://tracker.torrent.eu.org:451/announce
udp://tracker.tiny-vps.com:6969/announce
http://tracker.foreverpirates.co:80/announce
udp://tracker.cyberia.is:6969/announce
udp://exodus.desync.com:6969/announce
udp://explodie.org:6969/announce
udp://tracker.opentrackr.org:1337/announce
udp://9.rarbg.to:2780/announce
udp://tracker.internetwarriors.net:1337/announce
udp://ipv4.tracker.harry.lu:80/announce
udp://open.stealth.si:80/announce
udp://9.rarbg.to:2900/announce
udp://9.rarbg.me:2720/announce
udp://opentor.org:2710/announce
µTorrent compatible trackers list

Download torrent
1.8 GB
seeders:28
leechers:11
Udemy - Learn Step by Step Web Hacking and Penetration Testing


Torrent hash: 55869C7821E81142DC3A4AD1EBECECEE565D70A8